CVE-2022-27182

On F5 BIG-IP 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to 15.1.5.1, and 14.1.x versions prior to 14.1.4.6, when BIG-IP packet filters are enabled and a virtual server is configured with the type set to Reject, undisclosed requests can cause an increase in memory resource utilization. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated
References
Link Resource
https://support.f5.com/csp/article/K31856317 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.5:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:16.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:16.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:16.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.5:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:16.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:16.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:16.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:14.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:14.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:14.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:15.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:15.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:15.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:15.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:15.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:15.1.5:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:16.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:16.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:16.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.5:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:16.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:16.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:16.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:14.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:14.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:14.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:15.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:15.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:15.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:15.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:15.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:15.1.5:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:16.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:16.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:16.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:14.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:14.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:14.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:15.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:15.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:15.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:15.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:15.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:15.1.5:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:16.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:16.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:16.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.5:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:16.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:16.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:16.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.5:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:16.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:16.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:16.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:14.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:14.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:14.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:15.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:15.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:15.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:15.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:15.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:15.1.5:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:16.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:16.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:16.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.5:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:16.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:16.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:16.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.2:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.3:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.4:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.5:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:16.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:16.1.1:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:16.1.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-05-05 17:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-27182

Mitre link : CVE-2022-27182

CVE.ORG link : CVE-2022-27182


JSON object : View

Products Affected

f5

  • big-ip_application_acceleration_manager
  • big-ip_fraud_protection_service
  • big-ip_access_policy_manager
  • big-ip_domain_name_system
  • big-ip_link_controller
  • big-ip_global_traffic_manager
  • big-ip_analytics
  • big-ip_policy_enforcement_manager
  • big-ip_advanced_firewall_manager
  • big-ip_local_traffic_manager
  • big-ip_application_security_manager
CWE
CWE-400

Uncontrolled Resource Consumption